EP2192717B1 - Système et procédé pour fournir un service de contenu numérique - Google Patents

Système et procédé pour fournir un service de contenu numérique Download PDF

Info

Publication number
EP2192717B1
EP2192717B1 EP09177041.2A EP09177041A EP2192717B1 EP 2192717 B1 EP2192717 B1 EP 2192717B1 EP 09177041 A EP09177041 A EP 09177041A EP 2192717 B1 EP2192717 B1 EP 2192717B1
Authority
EP
European Patent Office
Prior art keywords
content
pilot
packaging
playing
decryption key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Not-in-force
Application number
EP09177041.2A
Other languages
German (de)
English (en)
Other versions
EP2192717A2 (fr
EP2192717A3 (fr
Inventor
Kyung Keun Lee
Byung Rae Lee
Seong Hun Bang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of EP2192717A2 publication Critical patent/EP2192717A2/fr
Publication of EP2192717A3 publication Critical patent/EP2192717A3/fr
Application granted granted Critical
Publication of EP2192717B1 publication Critical patent/EP2192717B1/fr
Not-in-force legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L12/40052High-speed IEEE 1394 serial bus
    • H04L12/40104Security; Encryption; Content protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25875Management of end-user data involving end-user authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4126The peripheral being portable, e.g. PDAs or mobile phones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/478Supplemental services, e.g. displaying phone caller identification, shopping application
    • H04N21/4784Supplemental services, e.g. displaying phone caller identification, shopping application receiving rewards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/812Monomedia components thereof involving advertisement data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Definitions

  • the present invention relates to a method and system for providing a digital content service, and more particularly, to a method and system for providing a digital content service which provides a packaging content consisting of digital rights management (DRM) content and advertisement content.
  • DRM digital rights management
  • the DRM is a technology capable of applying an encryption technology to various content such as a document, a MP3 file, a ring tone, a moving picture, and a game or the like, to protect the rights of owner of the copyrighted content. Therefore, a content (hereinafter, a DRM content) that applies DRM technology exists with an all-time encrypted state, and only an authenticated user can decode and use a corresponding DRM content.
  • a Right Object (hereinafter, 'RO')
  • 'RO' Right Object
  • the RO is generated in a Right Object Issuing Server, referred to as RI (Right Issuer), and sold to users.
  • RI Right Object Issuing Server
  • the RO can allow access to or restrict the execution of a corresponding DRM content.
  • the RO can include a count mode, an interval mode, a timed-count mode, an accumulate mode or the like.
  • the RO may include at least one constraint regarding access to the DRM content, wherein the constraint may stored in a specific field within the RO when the RO restricts the usage of the DRM content. For example, when purchasing a MP3 file which is set to execute a total 10 playing times, the 10 times constraint is set as an RO count mode. In this case, the count is decreased whenever the MP3 file is played. Then, when the count decreases to zero (0) as the MP3 file is played tenth, it is not possible to play the MP3 file any more. It is only possible to play the MP3 file when a new RO is purchased.
  • US 2004/028226 A1 discloses inserting one or more keys into an advertisement, possibly in form of a watermark.
  • US 2003/154378 A1 discloses encrypting first data with encryption keys that differ image frame by image frame, and a first encryption key with which an initial frame is encrypted may be embedded into the second data as the invisible electronic watermark. Encryption-key generation information gotten by logical operations on the encryption keys by which the second and succeeding frames are encrypted, and on the first encryption key, may be contained in image headers for each of the respective frames.
  • US 2002/150244 A1 discloses data transmission formats in which only a selected channel, channel 2, is encrypted and then transmitted or recorded using the multiple stream formats. Key information, which is used to decode the encrypted channel 2, is inserted into the data stream including the encrypted channel.
  • US 2008/027864 A1 discloses providing a digital media stream, wherein the digital media stream comprises a first content section and a second content section, encrypting the second content section of the digital media stream using the encryption key; and providing the digital media stream comprising the encoded first content section and the encrypted second content section.
  • the present invention further provides a method and system for providing a digital content service that provides a user with the use a DRM content without cost or fee
  • the present invention further provides a method and device for a method and system for providing a digital content service that provides an advertisement content and a packaging contents consisting of a DRM content, and makes the DRM content available to a user for free after the user watches or listens to the of the advertisement content.
  • a method of providing a content service includes: generating packaging content consisting of pilot content and target content that is encrypted using an encryption key of the pilot content, and providing the packaging content to a portable terminal by a packaging server; and obtaining a decryption key for the target content through playing the pilot content of the packaging content, and playing the target content by the decryption key, wherein the packaging content comprises a header, the header includes identification information for identifying the packaging content, information for granting priorities to the playing of the pilot content and address information for obtaining a public key for playing the pilot content.
  • a method of providing a content service includes: selecting advertisement content to configure the packaging content and forming the content into data blocks having a preset number; allocating a milestone for each data block of the advertisement content; obtaining a partial key from each of the data blocks and the milestones, and generating an encryption key for target content using the partial key; generating target content based on a specific content using the encryption key; generating pilot content based on the advertisement content using a random public key for encryption (i.e., encryption key) of the advertisement content; and generating packaging content using the pilot content and the target content.
  • a method of providing a content service includes: playing pilot content of the packaging content when the playing of the packaging content is requested; obtaining a partial key through decryption corresponding to encryption of the pilot content when playing the pilot content; generating a decryption key for target content using the partial key when the playing of the pilot content is completed; and playing the target content of the packaging content using the decryption key.
  • a system for providing a content service includes: a packaging server which generates packaging content consisting of pilot content and target content encrypted using an encryption key of the pilot content, and provides the generated packaging content to a portable terminal; and a portable terminal which obtains a decryption key for the target content through the playing of the pilot content of the packaging content, and plays the target content by the decryption key
  • the packaging content comprises a header
  • the header includes identification information for identifying the packaging content, information for granting priorities to the playing of the pilot content and address information for obtaining a public key for playing the pilot content.
  • This present invention relates to a method and apparatus for playing content (hereinafter, a DRM content) to which a digital rights management (DRM) technology is applied.
  • a DRM content a digital rights management (DRM) technology
  • it is classified into an advertisement content including image/audio data about a specific advertisement which is provided from an advertisement server, and a DRM content that is configured with the advertisement content and desired by a user to actually play.
  • the advertisement content encrypted for the formation of an encryption key for the target content of the present invention is referred to as a pilot content
  • the DRM content encrypted by the pilot content is referred to as a target content.
  • the pilot content refers to an advertisement content which is classified into at least one data block so as to generate a decryption key for the target content.
  • the content that provides the pilot content and the target content according to the embodiment of the present invention with a group is referred to as a packaging content. That is, the packaging content includes content consisting of the pilot content and the target content.
  • a packaging server provides the packaging content consisting of the pilot content and the target content, while the portable terminal plays the pilot content which is included in the packaging content, so that the decryption key for the playing of the target content can be obtained.
  • a user watches or listens to the pilot content, so that a target content can be used without cost or a fee.
  • a license which is a decryption key of the target content
  • user can play the DRM content for free without extra cost for the playing of the DRM content.
  • a service provider can suggest a new business model to users and advertisers. Accordingly, the DRM content service can be enhanced and the DRM content service can be activated without the expenses of managing the ROs for hundreds and thousands of content..
  • FIG. 1 to FIG. 3 a system configuration according to an exemplary embodiment of the present invention and an operation according to an exemplary embodiment of the present invention in the system configuration will be illustrated with reference to FIG. 1 to FIG. 3 .
  • FIG. 1 is a block diagram illustrating a schematic configuration of a system according to an exemplary embodiment of the present invention.
  • the system can include an advertisement server 100, a packaging server 200, a portable terminal 300 and a RI (Rights Issuer) 400.
  • the advertisement server 100 indicates a server which provides a specific advertisement, such as an advertisement content including advertisement data having at least one data type from among audio data (e.g. voice advertisement), audio/video data(moving picture/ image advertisement), and text data (e.g. text advertisement).
  • the advertisement server 100 can store at least one advertisement content, and can register the at least one advertisement content in the packaging server 200.
  • the packaging server 200 stores a normal content, a advertisement content, a pilot content, which is an encrypted advertisement content, a DRM content to which a DRM technology is applied, a target content, and a packaging content in which a pilot content and a target content are combined, into a database (DB).
  • the packaging server 200 provides a pertinent content corresponding to the request of the portable terminal 300. Additionally, the packaging server 200 can store a license corresponding to a pilot content, or can request the generation of a license for the pilot content to the RI 400.
  • the packaging server 200 obtains an advertisement content in connection with the advertisement server 100, and can generate a pilot content based on an encryption of the advertisement content, which is described in further detail later, and can store the pilot content.
  • the packaging server 200 generates an encryption key associated with the pilot content, and can encrypt the target content by the encryption key.
  • the packaging server 200 transmits the packaging content previously generated and stored in response to the request of the portable terminal 300, or can transmit after generating the packaging content by using the pilot content and the target content corresponding to the request of the portable terminal 300.
  • the packaging content applies the DRM technology.
  • the applying of the DRM technology means that the packaging content is encrypted by using an encryption key and encryption type which are previously defined.
  • the packaging server 200 can generate the packaging content while including a public-key, which is a license for the playing of the pilot content, in configuring the packaging content.
  • the packaging server 200 when transmitting the packaging content to the portable terminal 300, the packaging server 200 requests the RI 400 to generate a license for the pilot content of the packaging content so that the RI 400 can transmit the license for the pilot content to the portable terminal 300. Additionally, the packaging server 200 can omit the operation relating to a license in the transmission of the packaging content, and can leave an authority for license acquisition in the hands of the portable terminal 300.
  • the portable terminal 300 connects to the packaging server 200 and receives a content corresponding to a user's request. At this time, the received content can be one from among the packaging content, the advertisement content, the target content (DRM content) and a normal content.
  • the portable terminal 300 preferentially can perform the playing of the pilot content in the playing of the packaging content.
  • the portable terminal 300 can play the pilot content by decoding through a license of the pilot content.
  • the portable terminal can obtain a decryption key for decoding of the target content ; that is, a license for the target content.
  • the portable terminal 300 can play a target content by the decryption key obtained from the playing of the pilot content.
  • the portable terminal 300 obtains the license of the pilot content without pay, and can obtain a license about the pilot content in association with the packaging server 200 or the RI 400.
  • the portable terminal 300 can determine the normality of the decryption key before the playing of the target content by the obtained decryption key.
  • the portable terminal 300 can determine whether the reason of the abnormality is a problem of the pilot content itself (data loss or the like) or a problem of illegal behavior of the user. In case it is a problem of the pilot content, the procedure for the restoring of a corresponding pilot content can be executed.
  • the restoring can be a procedure of downloading another pilot content that is identical with the pilot content from the packaging server 200.
  • the RI 400 can be a server that manages each license for the pilot content and the target content (DRM content).
  • the license is a registration certificate, which gives a permission for accessing the encrypted content through the DRM technology, can include a decryption key that is used to decode a corresponding content and an usage limitation information. Therefore, only when being endowed with a license (public key, decryption key) defined in a DRM system, the portable terminal 300 can play the content to which the DRM technology is applied.
  • the RI 400 authenticates whether the user of the portable terminal 300 requesting the acquisition of a license is a legitimate user of a corresponding content.
  • the RI 400 generates a license for the content to which the DRM technology is applied and transmits the license to the portable terminal 300.
  • the license contains a decryption key of a corresponding content and an usage limitation information.
  • the license can be classified into a "no charge license" (public key) for the playing of a pilot content, and a "charge license” for the playing of a target content (DRM content).
  • the charge license of the target content can be replaced with a license generated by the playing of the pilot content.
  • FIG. 1 a system configuration according to an exemplary embodiment of the present invention was schematically illustrated.
  • FIG. 1 a signaling among the advertisement server 100, the packaging server 200, the portable terminal 300 and the RI 400 is illustrated with reference to FIG. 2 and FIG. 3 .
  • each configuration of the system of the present invention is not limited to the exemplary embodiment which is described in detail below. Therefore, it should be noted that it can be applied to various embodiments based on above and below exemplary embodiment.
  • FIG. 2 is a drawing illustrating a content service providing method according to an exemplary embodiment of the present invention.
  • the portable terminal 300 connects to the packaging server 200 and can request the acquisition of content from the packaging server 200 (201).
  • the packaging server 200 extracts or generates a packaging content corresponding to the request of the portable terminal 200 (203).
  • the extraction or generation of packaging content means the extraction of preconfigured packaging content corresponding to the request of the portable terminal 300, or the generation of the packaging content that unites the target content and the pilot content corresponding to the request of the portable terminal 300, or the generation of the packaging content that randomly extracts an arbitrary pilot content and unites it with the target content corresponding to the request of the portable terminal 300.
  • the packaging server can encrypt the specific advertisement content into the pilot content. The encryption of the pilot content will be described later.
  • the packaging server 200 can transmit a message requesting the generation of license for the pilot content of the packaging content to the RI 400 (205). And then, the RI 400 generates a license for the pilot content, transmits the license to a corresponding portable terminal 300 according to a system configuration, or can stand by the request of the license acquisition of the portable terminal 300. Then, the packaging server 200 transmits the generated packaging content to the portable terminal 300 (207). If the portable terminal 300 receives the packaging content from the packaging server 200, the portable terminal 300 requests a license for the playing of the received packaging content, particularly, the playing of the pilot content within the packaging content, to the RI 400 (209).
  • the RI 400 transmits the requested license to the portable terminal 300, in response to the request of the portable terminal 300 (211).
  • the license can be a no charge license used for the decoding of the pilot content, e.g., a public key.
  • the public key can correspond to a specific encryption key used in the encrypting of the pilot content.
  • the portable terminal 300 can firstly execute the playing of the pilot content of the packaging content (213).
  • the portable terminal 300 can perform the playing of the pilot content, by using the license received from the RI 400.
  • the portable terminal 300 can obtain a decryption key for the decoding of the target content by the playing of the pilot content. That is, in the process of decoding according to the playing of the pilot content (215), the portable terminal 300 can obtain and buffer partial keys from respective data blocks configuring the pilot content and milestones allocated to the data blocks.
  • a partial key is a temporal key obtained through a data block configuring the pilot content and a milestone mapped to it, indicating a temporal key generating in the decoding of the pilot content for the derivation of decryption key for the target content. That is, the partial key can be obtained corresponding to the number of data blocks (or, the number of milestones) decoded among data blocks configuring the pilot content. If the number of data block configuring the pilot content is n, and when the whole playing of the pilot content is completed, that is, when n data blocks are decoded, in response to that, n partial keys can be generated. Thereafter, by making use of partial keys obtained according to the decoding of the pilot content, the final decryption key for the decoding of the target content can be obtained. The detailed description will be described later.
  • the portable terminal 300 obtains a decryption key for the playing of the target content of the packaging content by using partial keys that are generated according to the decoding of the pilot content (219).
  • the decryption key corresponds to an encryption key that was used in the encryption of the target content in the packaging server 200. The detailed description of a method for acquiring the encryption key and the decryption key according to an exemplary embodiment of the present invention will be described later. Then, the portable terminal 300 decodes the target content by the obtained decryption key and performs the playing of the target content (221).
  • the process where the portable terminal 300 downloads and plays a packaging content configured in the packaging server 200 was illustrated.
  • the process where the packaging server 200 configures a packaging content with a specific target content after obtaining a specific advertisement content and encrypting into a pilot content and transmits to the portable terminal 300 is illustrated with reference to FIG. 3 .
  • FIG. 3 is a drawing illustrating a content service providing method according to an exemplary embodiment of the present invention.
  • the portable terminal 300 connects to the packaging server 200 providing a corresponding packaging content for the acquisition of packaging content, in response to the user's request, and can request the acquisition of packaging content to the packaging server 200 (301).
  • the packaging server 200 then configures a packaging content corresponding to the request of the portable terminal 200. That is, the packaging server 200 determines a pilot content, which the portable terminal 200 requests (303), and extracts the pilot content registered in the packaging server 200 (305). When the requested pilot content does not exist, the packaging server 200 can request of the advertisement server 100 (307) an advertisement content corresponding to the pilot content.
  • the advertisement server 100 in response to the request, extracts a corresponding advertisement content and transmits the extracted advertisement content to the packaging server 200 (309).
  • the packaging server 200 can perform a procedure of conversion comprising at least encrypting the obtained advertisement content into the pilot content (311).
  • the encryption of the pilot content can be performed by a license (public key) that may be designated in a known manner or may be designated in a random manner.
  • the encryption of the pilot content will be described later.
  • the packaging server 200 can further perform the process of storing the obtained advertisement content and the converted advertisement content (i.e., pilot content).
  • the packaging server 200 next generates a packaging content while including the pilot content and the target content corresponding to the request of the portable terminal 300 (313).
  • the packaging content can be configured with one or two data formats. And, in the embodiment of the present invention, it is exemplified that the packaging content is configured with one data format. This data format will be described later.
  • the packaging server 200 next transmits a message requesting the generation of a license for the pilot content of the packaging content to the RI 400 (315).
  • the RI 400 in response to license request, generates a license for the pilot content, transmits the license to a corresponding portable terminal 300 or can be waiting until to receive the request of the license acquisition of the portable terminal 300 according to a system configuration.
  • the packaging server 200 then transmits the generated packaging content to the portable terminal 300 (317).
  • the portable terminal 300 may request a license for the playing of the received packaging content, particularly, the playing of the pilot content within the packaging content. In this case, a request for license may be sent to the RI 400 (321).
  • the RI 400 then transmits the requested license to the portable terminal 300, in response to the request of the portable terminal 300 (323).
  • the license can be no charge license used for the decoding of the pilot content, that is, a public key.
  • the public key can correspond to a specific encryption key used in the encrypting of the pilot content.
  • the portable terminal 300 can obtain a decryption key for the decoding of the target content by the playing of the pilot content. That is, in the process of decoding according to the playing of the pilot content (327), the portable terminal 300 can obtain and buffer partial keys from respective data blocks configuring the decoding pilot content and milestones allocated to the data blocks. The description of the partial key corresponds to the description illustrated in a corresponding description part with reference to FIG. 2 . If the playing of the pilot content is completed, the portable terminal 300 obtains a decryption key for the playing of the target content of the packaging content by using partial keys that are generated according to the decoding of the pilot content (329).
  • the decryption key corresponds to an encryption key that was used in the encryption of the target content by the packaging server 200.
  • the encryption key can be an encryption key generated according to the encryption of the pilot content. The detailed description of a method for acquiring the encryption key and the decryption key according to an exemplary embodiment of the present invention will be described later.
  • the portable terminal 300 decodes the target content by the obtained decryption key and is, thus, able to play the target content (331).
  • FIGS. 1 to FIG. 3 the system configuration of the present invention and an operation flow among each element were illustrated with reference to FIGS. 1 to FIG. 3 .
  • FIGS. 4 to FIG. 8 a detailed operation of the packaging server according to the present invention is illustrated with reference to FIGS. 4 to FIG. 8 .
  • the operation of the present invention is not limited to an exemplary embodiment which is described herein as it would be with the knowledge of those skilled in the art to modify the processing described without altering the scope of the invention. Therefore, it should be noted that it can be applied to various embodiments based on the below exemplary embodiment.
  • FIG. 4 is a flowchart illustrating a processing operation of a packaging server according to an exemplary embodiment of the present invention.
  • FIG. 4 illustrates an example of operation in which a user directly selects a target content and a pilot content for configuring a packaging content, and the packaging server generates the packaging content in response to the user selection.
  • the packaging server when the packaging server receives a request regarding a specific content from a specific portable terminal (401), the server determines whether the requested specific content is a packaging content or a normal DRM content, i.e.,a target content (403). At this time, although it is omitted in the description of FIG. 4 , it should be noted that the packaging server can perform a processing of a normal content to which the DRM technology is not applied in response to the request of the portable terminal.
  • the packaging server extracts a corresponding target content requested by the portable terminal and transmits the extracted target content to the portable terminal (405).
  • the packaging server selects a target content and a pilot content requested by the portable terminal (407), generates a packaging content by the combining of the selected target content and pilot content and a set encryption process (409). That is, a packaging content corresponding to the user's request is generated.
  • the packaging server transmits the generated packaging content to the portable terminal (411). At this time, the packaging server can also transmit a message to RI requesting the generation of a license for decoding the pilot content.
  • FIG. 4 illustrates an example of a case where a user directly configures a packaging content. That is, the target content and the pilot content contained with a packaging content are directly selected by the user, and the packaging server configures a packaging content by using the target content and the pilot content selected by the user. Therefore, when the user requests a specific packaging content from the packaging server, if the content which the portable terminal requests is a packaging content at step 403, the packaging server extracts the requested pertinent packaging content and immediately transmits the extracted packaging content to the portable terminal.
  • FIG. 5 is a flowchart illustrating a processing operation of a packaging server according to an exemplary embodiment of the present invention.
  • FIG. 5 illustrates an example of operation of configuring a packaging content by using a target content and a pilot content, after a packaging server obtains an advertisement content and converts it into the pilot content in association with an advertisement server.
  • the packaging server receives a request regarding a specific packaging content from a portable terminal (501), it can check whether the requested packaging content exists in the database (DB) (503).
  • the request about the packaging content can be a case of designating a target content which the user desires and, thereafter, of requesting a method of acquisition of the target content as a method of acquisition by the packaging content. If the requested packaging content exists in the data base (DB), the packaging server selects a corresponding packaging content (505), and transmits the selected packaging content to the portable terminal (525).
  • the packaging server performs a search about a pilot content which is to configure the packaging content with the target content according to the user's request (507), and can check whether a certain pilot content exists in the DB (509).
  • the packaging server selects the pilot content (511), performs a packaging procedure for the generation of the packaging content by using the target content according to the user's request and the selected pilot content (519).
  • the packaging procedure can include an encryption procedure for generating an encryption key for the target content by using the pilot content, and generating a decryption key for the target content corresponding to the encryption key. The detailed description about this will be described later.
  • the packaging server requests a specific advertisement content that will configure a packaging content in association with the advertisement server (513). Then, the packaging server converts the advertisement content obtained from the advertisement server into a pilot content (515). In the pilot content conversion, an encryption can be processed by a license (public key) that is randomly designated, and the pilot content conversion will be described later.
  • the packaging server can store the advertisement content and the converted advertisement content (i.e., pilot content) into the DB (517).
  • the packaging server can perform a packaging procedure for the generation of packaging content by using the target content according to the user's request and the pilot content (519). That is, the packaging server performs the combining of the pilot content and the target content and a set encryption procedure. Then, the packaging server generates a packaging content by the packaging procedure (521), stores the generated packaging content into the DB (523). The packaging server transmits the packaging content to the portable terminal in response to the request of the portable terminal (525). At this time, the packaging server can transmit a message requesting the generation of a license about the pilot content to RI.
  • FIG. 6 is a flowchart illustrating a packaging content generation procedure of a packaging server according to an exemplary embodiment of the present invention.
  • FIG. 6 is a drawing illustrating a procedure of encrypting a target content by using a pilot content, in the generation of packaging content as described above in the description part referring to the above-described FIGS. 1 to 5 .
  • the packaging server selects an advertisement content configuring a packaging content (601).
  • the advertisement content can be a pilot content that is applied according to an embodiment of the present invention, or a normal advertisement content that is not encrypted.
  • the advertisement content can be a content previously stored in the DB of the packaging server, or a content received from the advertisement server and stored.
  • the advertisement content can be a content designated by user, or a content that the packaging server arbitrarily designates by a random selection.
  • the packaging server determines an encryption type of the advertisement content (603).
  • the encryption type according to an exemplary embodiment of the present invention can be classified into two types.
  • a decryption key for the target content can be obtained. That is, a user can obtain the decryption key for target content in case of the watching or listening to the whole or part of the pilot content.
  • the encryption type of the present invention can be classified into an all or nothing type which obtains a decryption key for target content requiring playing the whole pilot content, and a threshold type which obtains a decryption key for the target content requiring playing a part of the pilot content.
  • the all or nothing type means a type which generates a decryption key for playing a target content only when playing the whole pilot content.
  • the threshold type means a type that generates a decryption key for playing a target content when playing a part of the pilot content. In the threshold type, for example, when data block configuring the pilot content is n, if the decryption of data block over t among n data block is performed, the decryption key for the target content can be obtained.
  • a detail encryption type for the all or nothing type and the threshold type will be described later.
  • the packaging server makes the advertisement content to be a block type (605). That is, the packaging server classifies the advertisement content into data blocks having a preset number (e.g., n, when n is a natural number). The packaging server assigns milestone by each data block of the advertisement content according to the determined encryption type.
  • the packaging server next generates and stores a partial key from the milestone allocated by each data block (609).
  • the packaging server generates a first encryption key for target content by the partial key (611), and encrypts the target content by making use of the first encryption key (613). That is, the packaging server encrypts a specific DRM content according to the user's option by the first encryption key, so that it can generate the target content that is used in developing the packaging content.
  • the packaging server selects a second encryption key (public key) for the encryption of the advertisement content in which a milestone is allocated by each data block (615).
  • the packaging server encrypts the advertisement content by the second encryption key and generates a pilot content (617).
  • the packaging server performs a packaging of the pilot content and the target content (619), and generates a packaging content of the present invention (621).
  • FIG. 7 is a drawing illustrating an example of a format of packaging content according to an exemplary embodiment of the present invention.
  • the packaging content 700 can be classified into a header 710, a pilot content 730 and a target content 750.
  • the header 710 can include an identification information which indicates that the content is a packaging content, and an information which determines whether the packaging content is obtained by the all or nothing type or the threshold type encryption method previously described. Additionally, the header 710 can include information regarding the playing of the pilot content 730 in the playing of the packaging content and an address information of a server (e.g. packaging server, RI or the like) from which a user can obtain a license 770 for the playing of the pilot content 730.
  • the license 770 can be no charge license used for the decoding of the pilot content, e.g., a public key.
  • the public key can correspond to a specific encryption key used in the encrypting of the pilot content.
  • the address information can be a uniform resource location (URL) address of a corresponding server.
  • the portable terminal can select a server capable of obtaining the public key (license) 770 of the pilot content, for the playing of the pilot content 730 through a web browsing to URL of the selected server.
  • the pilot content 730 is decoded by the public key 770, which may be a no charge license.
  • the target content 750 is decoded by a decryption key generated according to the playing of the pilot content 730.
  • the encryption of the pilot content and target content of the present invention is presented in further detail.
  • FIG. 8 is a drawing illustrating a pilot content configuration according to an exemplary embodiment of the present invention and the description of an encryption operation of a target content using the pilot content.
  • the operation according to the all or nothing type and the threshold type of the present invention is illustrated.
  • the packaging content generation operation according to the all or nothing type encryption is illustrated with reference to FIG. 8 .
  • the packaging server divides an advertisement content into an arbitrary number of data blocks b 1 to b n . It is assumed that the set number is n ( n is a natural number).
  • the packaging server selects milestones m 1 to m n 830 to be assigned to each data block b 1 to b n of the advertisement content.
  • the number of the selected milestones m 1 to m n 830 can correspond to the number (n) of data block b 1 to b n classifying the advertisement content.
  • the size of the milestones m 1 to m n 830 assigned for each data block b 1 to b n is 128 bit.
  • the number of milestones and the size of milestones is not limitative and the number and size can be varied with altering the scope of the invention.
  • the packaging server randomly assigns the milestones m 1 to m n 830 to each data block b 1 to b n of the advertisement content.
  • FIG. 8 it is illustrated that the milestones m 1 to m n are successively allocated.
  • the present invention is not limitative and the milestones m 1 to m n can be randomly allocated according to an arbitrary order.
  • the packaging server calculates a partial key (K 1 to K n ) 850 from each data block b 1 to b n of the advertisement content, and milestones m 1 to m n 830 allocated to each data block b 1 to b n .
  • the partial keys K 1 to K n 850 can be a temporary key generated for the final key for the encoding of the target content, that is, the decryption key derivation for the target content in the encoding of the pilot content.
  • the partial keys may be obtained in a manner that corresponds to the number of data blocks b 1 to b n configuring the pilot content or the number of milestones m 1 to m n that are allocated to data blocks b 1 to b n . If the number of data blocks configuring the pilot content is n, the number of the obtained partial keys can also be n.
  • the partial keys can be calculated using the data blocks and milestones as shown in the following Equation 1.
  • K i H a s h 1 b i ⁇ m i 1 ⁇ i ⁇ n
  • the hash function represents a function that inputs a bit string of an arbitrary length, and outputs a random bit string of a known length.
  • the hash function is an algorithm that makes it impossible to predict the input value from a known output value or that is designed to make it impossible to calculate different input values with the same output.
  • Many algorithms have been designed as an algorithm used for the hash function. SHA-1 algorithm, the US federal standards algorithm, is most widely used in products, and MDS algorithm of RSA, RIPEDMD which is European standards algorithm, and HAS-160 which is Korean standards algorithm are also widely known and need not be discussed in detail herein.
  • the packaging server next generates encryption keys for the target content from each partial key K 1 to K n that are calculated by Equation 1.
  • the encryption key for the target content can be generated according to the following Equation 2.
  • C E K t H a s h 2 K 1 , K 2 , ... , K n
  • the packaging server encrypts the target content using the encryption key (CEK t ) for the target content produced according to Equation 2.
  • the process of encrypting the target content using the encryption key may be performed according to the standards (e.g., OMA-DRM 2x).
  • the packaging server randomly selects the encryption key (CEK p ) for the pilot content to encrypt the advertisement content.
  • the encryption key (CEK p ) for the pilot content may generally be a publically available key having a 128 bit string.
  • the packaging server then encrypts the advertisement content as the encryption key (CEK p ) for the pilot content, and generates the pilot content 810.
  • the process of encrypting the advertisement content using the encryption key (CEK p ) for the pilot content can be performed according to the well-known standards (e.g., OMA-DRM 2x).
  • the packaging server next generates packaging content as shown in FIG. 7 using the pilot content and the target content. Further, the packaging server can additionally encrypt the encryption key (CEK p ) for the pilot content using the public key of a portable terminal (i.e., Public/Private key encoding), and can generate the final license value for the packaging content including the encryption key (CEK p ) for the pilot content and the additional information.
  • the encryption process using the publically available key may be performed according to the standards (e.g., OMA-DRM 2x), and the additional information may represent information such as permissions and constraints.
  • packaging content generation operation has been considered according to the all-or-nothing method of the present invention.
  • the operation of generating packaging content according to the threshold method will be explained in the following reference to FIG. 8 .
  • the threshold method represents a method in which decryption, i.e., playing of the target content is possible when partial keys according to a number milestones more than a known number (e.g. t) are obtained in case a total of n milestones are defined. That is, when compared with the all-or-nothing method, if partial key values associated with at least t data blocks among n data blocks (milestones) are obtained, the encryption key (CEK t ) for the target content can be obtained.
  • a known number e.g. t
  • the packaging server can generate a parameter used in the threshold method as follows.
  • the packaging server can define the total number of milestones (n), a random primer number (p) for polynomial expression f(x) and the number of milestones to be minimum decrypted according to the threshold method (t), respectively.
  • the packaging server determines the total number ( n ) of milestones to be allocated to each data block b 1 to b n of the advertisement content.
  • the total number of the milestones may be the number of the data blocks b 1 to b n or less.
  • the number of the milestones is n as shown in FIG. 8 .
  • the packaging server randomly generates the coefficient (a0) of f(x) based on Galois field (GF(p)).
  • the coefficient (a0) is a natural number.
  • the Galois field represents a finite field defined in abstract algebra or field theory.
  • GF(p) is used for cryptology and coding theory because of its mathematically special features.
  • the GF(p) is a finite field with p elements.
  • " p " is a primer number.
  • field is defined as a numeration system that can freely perform the four fundamental arithmetic operations, and among them, only the fields whose number of elements is finite are used.
  • As the most basic field in a set ⁇ 0, 1, 2, ..., p-1 ⁇ where p is a primer number, operation of these numbers is performed as in the operation of general natural numbers, and remainders divided by "p” are taken. That is, modular arithmetic is performed for ⁇ 0, 1, 2, ..., p-1 ⁇ in GF(p).
  • Boolean algebra Z p
  • the extension field is a field that is made by adding some new elements.
  • Some examples of the extension field are rational numbers & real numbers and real numbers & complex numbers.
  • an extension field including all of the field's roots can be made.
  • the finite field is an extension field of Z p for a certain prime number p.
  • the value p is determined as a unique value. In other words, regardless of finite fields, some elements added to Z p still become a field. Further, any finite field becomes an extension field that has added only roots of a polynomial expression to elements of Z p x ( p n ) - x for a primer number p and a natural number n.
  • the degree of the polynomial expression is p ", and the total number of elements is p n .
  • an arbitrary number of partial key (S i ) values which can generate normal decryption key of target content among data blocks of pilot content can be determined (determine n) using arbitrary f(x), and the portable terminal can then obtain the decryption key for the normal target content by more than the determined number ( t ) of partial keys (S i ).
  • the packaging server can determine random prime number p for getting the polynomial expression f(x).
  • the random prime number p determines a value that satisfies the following conditions of Equation 3. p > max a 0 , n
  • the packaging server next selects the coefficients of the polynomial expression f(x) as t-1 natural numbers where t-1 is smaller than the random prime number p, and the coefficients are defined as a 1 , a 2 , ..., a t-1 .
  • a 0 has been already generated in the above procedure, so it is omitted here. That is, the number of the coefficients of the polynomial expression f(x) becomes t by a 0 and the remaining t-1 coefficients.
  • the packaging server can obtain polynomial expression f(x) on Galois field GF(p) using the coefficients a 0 , a 1 , a 2 , ..., a t-1 .
  • Polynomial f(x) on the GF(p) can be obtained according to the following Equation 4.
  • a j x j a t ⁇ 1 x t ⁇ 1 + a t ⁇ 2 x t ⁇ 2 + ... + a 2 x 2 + a 1 x + a 0
  • the packaging server generates encryption key (CEK t ) for encrypting the target content using the randomly-generated coefficient (a 0 ).
  • the encryption key (CEK t ) for the target content can be generated according to the following Equation 5.
  • C E K t H a s h 2 a 0
  • the packaging server can generate and store parameters according to the threshold method. Then, the packaging server can generate packaging content according to the threshold method using the stored parameters. The operation of generating packaging content according to the threshold method is explained.
  • the packaging server divides an advertisement content into an arbitrarily-set number of data blocks b 1 to b n .
  • the set number is n ( n is a natural number).
  • the packaging server selects milestones m 1 to m n 830 to be allocated to each data block b 1 to b n of the advertisement content.
  • the number of the selected milestones m 1 to m n may correspond to the number ( n ) of data blocks b 1 to b n .
  • the packaging server determines a milestone for generating a set number of minimum partial keys among the milestones 830 according to the threshold method.
  • the partial key defined in the threshold method is called share (S).
  • the packaging server draws the share (S i ) and milestone (m i ) values corresponding to each data block b 1 to b n of the advertisement content.
  • the share (S i ) and milestone (m i ) can be calculated by the following Equation 6 and Equation 7, respectively.
  • S i f i mod p 1 ⁇ i ⁇ n
  • m i S i ⁇ H a s h 1 b i 1 ⁇ i ⁇ n
  • the packaging server randomly allots the milestones m 1 to m n 830 to each data block b 1 to b n of the advertisement content.
  • FIG. 8 illustrates allotting the milestones in order, but the present invention is not limited to this, and the milestones can be randomly allocated in an arbitrary order.
  • the packaging server calculates partial keys corresponding to the minimum number from each data block b 1 to b n of the advertisement content and the milestones allocated to each data block.
  • the partial keys corresponding to the minimum number are K 1 to K n
  • the partial keys can be calculated according to Equation 1 using the data blocks and milestones 830, or if the partial keys corresponding to the minimum number are an arbitrary number (K 1 to K p ), the arbitrary partial keys can calculate the partial keys corresponding to the arbitrary number (K 1 to K p ) based on the data blocks and the milestones 803 and Equation 1. That is, while in the all-or-nothing method, n partial keys corresponding to the number of the data blocks or milestones (n) are obtained, in the threshold method, p partial keys, which may be as many as or less than the number of the data blocks or milestones can be obtained.
  • the packaging server then encrypts the target content using the encryption key (CEK t ) for the target content, which is produced by Equation 5.
  • the encryption process of the target content using the encryption key may be performed according to the standards (e.g., OMA-DRM 2x).
  • the packaging server randomly selects the encryption key (CEK p ) for the pilot content for encrypting the advertisement content.
  • the encryption key for the pilot content may generally be a public key having a 128 bit string.
  • the packaging server encrypts the advertisement content using the encryption key (CEK p ) for the pilot content, and generates the pilot content 810.
  • the encryption process of the advertisement content using the encryption key (CEK p ) for the pilot content can be performed according to the standards (e.g., OMA-DRM 2x).
  • the packaging server next generates packaging content using the pilot content and the target content as shown in FIG. 7 . Additionally, the packaging server can encrypt the encryption key for the pilot content (CEK p ) using the public key of the portable terminal, and can generate the final license for the packaging content including the encryption key for the pilot content (CEK p ) and various sets of additional information.
  • the encryption process using the public key of a server e.g., packaging server, RI or the like
  • FIGS. 9 to 12 Detailed operation of a portable terminal of the present invention will now be explained with reference to FIGS. 9 to 12 .
  • the operation of the present invention is not limited to the examples described in the following, but can be applied to various embodiments based on the following embodiment.
  • FIG. 9 illustrates operation of processing in a portable terminal according to an exemplary embodiment of the present invention.
  • FIG. 9 illustrates operation of requesting and downloading target content and pilot content corresponding to the user selection.
  • a portable terminal senses a request to obtain content from a user (901), connects to a packaging server (903), and performs web browsing corresponding to the packaging server and the user's request (905).
  • the portable terminal When the portable terminal is connected to the packaging server, the user can perform operations such as specifying pilot content and/or target content desired by the user though web browsing.
  • the user can selectively specify one or more content among general content, pilot content, target content and packaging content.
  • the user can make a request for the target content, and here, the packaging server can randomly select the pilot content to be configured along with the target content. Also, the user can directly specify the pilot content for the packaging content.
  • the portable terminal can communicate with the packaging server the message that sets the content according to the user's selection through the web browsing (907).
  • the portable terminal checks whether the setting for the content has been completed and the downloading request is generated from the user (909). If the downloading request is not sensed, the portable terminal can perform the corresponding operation according to the user's request (913). The performance of the corresponding operation may include continuing the content setting of step 907, selecting a plurality of different content and terminating the connection to the packaging server.
  • the portable terminal can download and store the corresponding content set at step 907 (911).
  • the portable terminal can further perform the process of obtaining a free license (a public key) for the pilot content of the packaging content.
  • a free license a public key
  • the connection to the corresponding RI is made through the URL address of RI included in the packaging content.
  • the free license can be obtained from the packaging server when the packaging content are obtained.
  • FIG. 10 illustrates operation of playing packaging content in a portable terminal according to an exemplary embodiment of the present invention.
  • a portable terminal senses a request to playing content (1001)
  • the type of the content can be checked (1003). That is, the portable terminal can check whether the content is a general content, a DRM content or a packaging content (1005).
  • the content type can be confirmed according to the information included in the header of the corresponding content format.
  • the case where the certain content is a packaging content will be representatively explained in the embodiment of FIG. 10 .
  • the portable terminal can perform a playing operation for the corresponding content (1007).
  • a playing operation corresponds to a well-know common technology, and especially, the playing of DRM content may be performed according to well known DRM standards (e.g., OMA-DRM 2x), so the detailed description of such a operation is not discussed herein.
  • the portable terminal can first perform the playing for the pilot content of the packaging content. At this time, the portable terminal searches for a license that is necessary for playing the pilot content (1009).
  • the license is a license which is used for decrypting the pilot content, and may be a free license corresponding to the public key as discussed previously.
  • the license may correspond to a encryption key used when encrypting the advertisement content to form the pilot content.
  • the portable terminal can check whether a license corresponding to the pilot content exists by searching the license (1011). If the license does not exist, the portable terminal extracts the license acquisition information (1013) from the header information. As stated above, the license acquisition information may be the URL address of RI included in the header of the packaging content. The portable terminal next connects to the corresponding RI using the URL of the RI (1015), and obtains and stores the license for the pilot content from the RI (1017). After the acquisition of the license for the pilot content is completed, the portable terminal can perform the procedure of playing pilot content by the license (1019).
  • the portable terminal can play the pilot content (1019).
  • the portable terminal when playing the pilot content, can obtain at least one partial key by decryption of the pilot content. That is, the portable terminal can obtain the partial key for generating the decryption key for the target content of the packaging content by playing the pilot content.
  • the portable terminal when performing decryption according to the playing of the pilot content, can obtain each data block configuring the pilot content and a partial key from the milestones allocated to the data block, and perform buffering.
  • the portable terminal After the completion of the playing of the pilot content is sensed (1021), the portable terminal generates the decryption key for the target content using at least one partial key which is obtained and buffered according to the decryption of the pilot content (1023).
  • the decryption key corresponds to the encryption key used when encrypting the target content in the packaging server.
  • the encryption key may be an encryption key generated according to the encryption of the pilot content in the packaging server. The detailed description on the operation of generating the decryption key for the target content at step 1019 to step 1023 is described later.
  • completion of the playing of the pilot content may be the completion of the entire pilot content, completion of generation of a decryption key for the target content, or completion of the playing by the user's request.
  • the portable terminal checks the generated decryption key according to the set method (1025), and determines whether the decryption key for the target content is normal (1027). That is, it can be determined whether the decryption key has been generated by the user's illegal acts (skipping, fast forward, etc.).
  • the portable terminal can perform the set corresponding operation (1031). For example, the portable terminal can output a warning and a notice which informs of the fact that the decryption key for playing the target content is abnormal. Also, the portable terminal can disregard the playing of the target content after the playing of the pilot content, and can play the pilot content again, or the operation of playing the packaging content can be terminated. If the decryption key is abnormal, it may be the case that necessary conditions (lack of partial keys for generating a decryption key, etc.) for generating a decryption key for the target content are not satisfied as the user may have performed a skipping or a fast forward operation when playing the pilot content.
  • the portable terminal plays the target content of the packaging content according to the decryption key obtained by having played of the pilot content (1029).
  • FIG. 11 illustrates the process of obtaining the decryption key for the target content in a portable terminal according to an exemplary embodiment of the present invention.
  • a portable terminal can first play the pilot content in response to the user's request of playing the packaging content (1101).
  • the portable terminal can perform decryption in a manner that corresponds to encryption of the pilot content when playing the pilot content (1103).
  • the portable terminal can obtain and buffer partial keys according to the data blocks of the pilot content and the allocated milestones by decryption of the pilot content (1105). At this time, the portable terminal can obtain partial keys according to the all-or-nothing method or the threshold method, and the detailed operation will explained later.
  • the portable terminal then stores the partial keys that are obtained and buffered (1107).
  • at least one partial key corresponding to the number of partial keys obtained according to the decryption is stored, and when a multiple of partial keys are obtained, the partial keys can be accumulated.
  • the portable terminal can check whether the playing of the pilot content has been completed while doing the above procedure (1109).
  • the completion of the pilot content may be the completion of the playing of the entire pilot content, completion of generation of a decryption key for the target content, or completion of the playing by the user's request.
  • the portable terminal performs the algorithm for generating the decryption key for the target content using the at least one obtained partial key (1111), and by which the decryption key for the target content is obtained (1113). Thereafter, the portable terminal determines whether the obtained decryption key is normal, and if the decryption key is normal, can play the target content using the decryption key.
  • the portable terminal obtains a free license corresponding to the pilot content of the packaging content according to the user's selection.
  • the free license is called a public key (CEK p ) for playing the pilot content.
  • the method of obtaining the public key (CEK p ) may be performed according to the standards (e.g., OMA-DRM 2x), and its detailed description is omitted here.
  • the portable terminal first plays the pilot content using the public key (CEK p ).
  • the portable terminal may obtain the decryption key for the target content when playing the pilot content.
  • the portable terminal decrypts the first data block (b 1 ) of the pilot content using the public key (CEK p ), and reads the value of the milestone (m 1 ) mapped to the first data block (b 1 ) when the first data block (b 1 ) is played.
  • the portable terminal calculates the first partial key (K 1 ) by the milestone and temporarily stores the first partial key (K 1 ).
  • the partial key (K 1 ) can be calculated by the following Equation 8.
  • K 1 H a s h 1 b 1 ⁇ m 1
  • the portable terminal can then perform the process of obtaining the partial key until the playing of the pilot content is completed.
  • the portable terminal can calculate the second (2 nd ) to n th partial key based on Equation 8. This can be expressed by the Equation 1. That is, the decryption key may be determined by the portable terminal by using a process for decryption similar to that corresponding to the process of encryption of the advertisement content to obtain the pilot content.
  • the portable terminal After the first partial key (K 1 ) to the n th partial key (K n ) are obtained according to Equation 1, the portable terminal generates the decryption key (CEK t ) for the target content from the first partial key (K 1 ) to the n th partial key (K n ).
  • the decryption key can correspond to the decryption key generated by the above partial keys in the above-described packaging server.
  • the decryption key (CEK t ) can be generated in a process according to Equation 2.
  • CEK t can be referred to as a decryption key for decrypting the target content.
  • The, portable terminal can then decrypt target content using the generated decryption key (CEK t ), and thus generates the target content by the decryption. Moreover, after the target content is played according to the above-described procedure, the portable terminal can discard the decryption key or proceed with the additional DRM processing.
  • the decryption key for the target content may be a temporary decryption key generated by playing the pilot content, and thus when the playing of the target content by the temporary decryption key is completed, the temporary decryption key can be discarded.
  • the portable terminal obtains a free license corresponding to the pilot content of the packaging content according to the user's selection.
  • the free license is called a public key (CEK p ) for playing the pilot content.
  • the method of obtaining the public key (CEK p ) may be performed according to the standards (e.g., OMA-DRM 2x), and its detailed description is omitted here.
  • the portable terminal If the request to playing the packaging content or the request to playing the target content of the packaging content is sensed in response to the user's request, the portable terminal first plays the pilot content according to the public key (CEK p ).
  • the portable terminal can obtain the decryption key for the target content when playing the pilot content.
  • the portable terminal decrypts the first data block (b 1 ) of the pilot content using the first public key (CEK p ), and reads the value of the milestone (m 1 ) mapped to the first data block when the first data block is played. Also, the portable terminal calculates the first share (S 1 ) by the milestone and temporarily stores the first share.
  • the portable terminal can calculate each share (S i ) corresponding to each milestone (m i ) by the application of the Equation 7 corresponding to the operation of the packaging server.
  • Each share (S i ) according to each milestone (m i ) can be calculated by the following Equation 9.
  • S i m i ⁇ H a s h 1 b i
  • the user can play only a portion of the pilot content according to the threshold method.
  • the playing can be done while skipping the target content by the fast forward or the like.
  • t data blocks of the target content decrypted according to the method of playing the target content by the user and there are t data blocks played as a minimum for generating the decryption key for the target content. If less than t data blocks are decrypted, a normal decryption key is not generated and the playing of the target content is not performed.
  • the portable terminal can determine the number of decrypted data blocks of the pilot content. That is, the portable terminal calculates each share (S 1 , S 2 , ..., S t ) by Equation 9 using the decrypted data blocks and the milestones mapped to the data blocks. Here, each share can be calculated in accordance with " t ", the number of milestones or data blocks played by the user. After that, the portable terminal calculates the coefficient (a 0 ) for generating the decryption key for the target content by each calculated share (S 1 , S 2 , ..., S t ). The coefficient (a 0 ) can be calculated by the following Equation 10.
  • the portable terminal generates a decryption key (CEK t ), which is a license for the target content using the calculated coefficient.
  • the decryption key can correspond to the encryption key generated by the random coefficient in the packaging server.
  • the coefficient (a 0 ) can be generated using t data blocks and t milestones of the pilot content corresponding to the set number ( t ) as stated above.
  • the calculation formula for generating the decryption key for the target content can be defined as the above Equation 5.
  • CEK t can be called a decryption key for decrypting the target content.
  • the portable terminal can decrypt the target content using the generated decryption key (CEK t ), and thus can generate the target content. Moreover, after the target content is played according to the above-stated procedure, the portable terminal can discard the decryption key or can proceed with additional DRM processing.
  • the decryption key for the target content may be a temporary decryption key generated by the playing of the pilot content, and thus when the playing of the target content by the temporary decryption key is completed, the temporary decryption key can be discarded.
  • the method of generating packaging content and playing the packaging content according to the all-or-nothing method and the threshold method of the present invention have been considered.
  • the present invention can also be applied to other application methods (e.g., extension method) based on the all-or-nothing method and the threshold method.
  • extension method e.g., extension method
  • the methods explained above have been designed in such a manner that the number of milestones is the same as the number of data blocks of the pilot content.
  • the operation has been explained assuming n data blocks and n milestones.
  • n is a large number, a large amount of operation may be required in restoring partial keys, which would not be appropriate for a system of limited performance.
  • the advertisement provider it might be more important for the user to view or listen to a certain part of the advertisement, not the entire advertisement. That is, it is important how well and effectively the message intended to be transmitted by the advertisement has been recognized in the long-term memory of the user, which stimulates associations more effectively when the clients buy the product.
  • Such a study is the focus of the ad-recognition/ad-awareness or ad-tracking field of the advertisement marketing.
  • the number milestones of the pilot content is set to the number less than the number of the data blocks, and the milestones are positioned randomly, it is possible to have a more efficient system while realizing the ultimate goal of the present invention. In such a case, it is possible to add information on the number and positions of milestones, and what data blocks and logic operation (e.g., exclusive logic sum, XOR) will be taken.
  • data blocks and logic operation e.g., exclusive logic sum, XOR
  • FIG. 12 illustrates operation of playing packaging content of a portable terminal according to an exemplary embodiment of the present invention.
  • a portable terminal when a portable terminal senses a request to playing packaging content (1201), the portable terminal checks playing information on the packaging content in response to the request (1203). The portable terminal next determines whether the decryption key for the target content of the packaging content exists based on the playing information (1203).
  • the portable terminal skips the playing of the pilot content (1205), and plays the target content by the decryption key (1207). At this time, the portable terminal can also play the pilot content in response to the user's request.
  • the portable terminal plays the pilot content (1209). Moreover, the portable terminal obtains a partial key through the decryption of each data block of the pilot content when playing the pilot content (1211). Then, when the playing of the pilot content is completed (1213), the portable terminal obtains a temporary decryption key for the target content using partial keys obtained by the decryption (1215).
  • the portable terminal checks the temporary decryption key according to a predetermined method, and determines whether the temporary decryption key is normal (1217). At this time, if the obtained temporary decryption key is not a normal decryption key, the portable terminal can perform predetermined operations (1219). For example, the portable terminal can inform a user that the target content cannot be played because the obtained temporary decryption key has been obtained by an abnormal operation, and can play the pilot content again or can terminate the playing process.
  • Such an abnormal operation may be an operation in case the conditions for generating the decryption key are not satisfied. For example, if a user were to skip or fast forward through the pilot content, then all the partial keys may not be obtained.
  • the portable terminal checks playing conditions for the pilot content (1221).
  • the playing conditions refer to conditions such as the number of times of normal playing procedures for the pilot content and the time.
  • the portable terminal counts playing information of the played pilot content, and determines whether the playing information of the pilot content satisfies the playing conditions (1223). That is, when a normal decryption key is obtained according to the playing of the pilot content, the portable terminal can determine whether the playing of the pilot content according to the acquisition of the normal decryption key satisfies the above conditions.
  • the comparison can be made with the number of times of the playing the pilot content. Then based on the comparison, it can be distinguished whether the playing of the pilot content is the 10 th playing. Hence, when the pilot content is normally played, the number of time of playing the pilot content can accumulated. Eventually, the portable terminal can determine whether the conditions are satisfied by comparing the accumulated playing information with the playing conditions.
  • the portable terminal plays the target content using the temporary decryption key (1225) obtained from the pilot content. Then when the playing of the target content by the temporary decryption key is completed (1227), the portable terminal stores the temporary decryption key as a normal decryption key (1229). Hence, the portable terminal can then determine whether there is the decryption key of step 1203 by the stored decryption key.
  • the portable terminal updates playing information for the pilot content (1231). That is, the playing information can be accumulated to the previous playing information.
  • the portable terminal then plays the target content by the temporal decryption key (1233). Thereafter, when the playing of the target content by the temporary decryption key is completed (1235), the portable terminal discards the temporary key (1237). That is, the decryption key obtained and temporarily stored by the playing of the pilot content is removed from the portable terminal.
  • the determination of whether the decryption key for the target content is normal shows an example of the case where an illegal playing for the pilot content by the user's abnormal acts is determined, which prevents the playing of the target content if the normal viewing (listening) is not achieved by the user's skipping when the pilot content are played.
  • an embodiment of the present invention suggests a method of checking whether the decryption key is valid.
  • the process of determining validity of the decryption key as well as the determination of whether the decryption key has been normally generated by the user can be made.
  • the process of determining validity of the decryption key will be explained in the following.
  • a key-hash value which becomes a standard for authenticating a decryption key for target content in a portable terminal when generating packaging content, can be generated in a packaging server.
  • the packaging server can include the key-hash value as part of the data format of the packaging content or can store the key-hash value in the corresponding license.
  • the portable terminal when receiving packaging content, can generate a decryption key for target content by decryption of the pilot content.
  • the generation process can be internally performed by the portable terminal at the time point when the packaging content are obtained.
  • the portable terminal determines whether the generated decryption key is valid using the generated decryption key and the key-hash value included in the packaging content or the corresponding license. That is, it can be determined whether the generated decryption key and the key-hash value are the same.
  • the determination of the validity i.e., the authentication of the decryption key C
  • K e y ⁇ H a s h ? H a s h C
  • the portable terminal can determine that the decryption key is a valid decryption key which can play target content. After that, when packaging content of the user are played, the portable terminal can determine whether the decryption key generated according to the playing state of the pilot content is normal, and can play the target content in accordance with the determination.
  • the portable terminal can determine that the decryption key is an invalid decryption key. In such a case, even though the user normally views or listens to the pilot content, as an incomplete decryption key is generated, the target content cannot be played because of the abnormal decryption key.
  • the portable terminal can consider the pilot content to have been lost while transmitted, reconnect to an advertisement server or a packaging server, and download the pilot content again.
  • URL for re-downloading the pilot content can be included in the packaging content header.
  • a service selection right for viewing or listening to pilot content can be granted to the user.
  • the selection right by the use of the packaging content can be granted, thereby giving more convenience to the user.
  • Table 1 Service type Remarks Entire playing of pilot content Free (Entirely free) Partial playing of pilot content Charged/discounted (partially charged) No pilot content Charged (Entirely charged)
  • the user when configuring the packaging content, the user can obtain the license of the target content by viewing or listening to the desired pilot content for free, can obtain the license of the target content by viewing or listening to a portion of pilot content by paying a discounted fee, or can purchase the license for DRM content without viewing or listening to the pilot content.
  • a decryption key for DRM content in case a user views (listens to) the entire (all-or-nothing method) or a portion of (threshold method) advertisement content, the user can obtain a decryption key for DRM content.
  • the user can use DRM content for free by viewing advertisements, and by preventing the user's arbitrary skipping or the like of advertisement data (video, audio, etc.), advertisers can expect more assured advertisement effects and account collection.
  • the above-described methods according to the present invention can be realized in hardware or as software or computer code that can be stored in a recording medium such as a CD ROM, an RAM, a floppy disk, a hard disk, or a magneto-optical disk or downloaded over a network, so that the methods described herein can be rendered in such software using a general purpose computer, or a special processor or in programmable or dedicated hardware, such as an ASIC or FPGA.
  • the computer, the processor or the programmable hardware include memory components, e.g., RAM, ROM, Flash, etc. that may store or receive software or computer code that when accessed and executed by the computer, processor or hardware implement the processing methods described herein.
  • RAM random accesses code for implementing the processing shown herein
  • the execution of the code transforms the general purpose computer into a special purpose computer for executing the processing shown herein.
  • the user cannot disregard the advertisements, so the user's concentration level on the advertisements would go up, thereby satisfying the advertiser's requirements and improving advertisement effects.

Claims (13)

  1. Procédé pour fournir un service de contenu dans un terminal portable, le procédé comprenant :
    la réception d'un contenu de conditionnement (700) comprenant un contenu pilote (730) et un contenu cible (750), le contenu cible étant crypté en utilisant une clé de cryptage sur la base du contenu pilote ;
    la lecture du contenu pilote reçu lorsque la lecture du contenu de conditionnement est demandée ;
    le décryptage de chacun d'une pluralité de blocs de données configurant le contenu pilote lors de la lecture du contenu pilote ;
    l'obtention d'une pluralité de clés partielles correspondant aux blocs de données par l'intermédiaire du décryptage des blocs de données ;
    la génération d'une clé de décryptage pour le contenu cible (750) en utilisant la pluralité de clés partielles obtenues par le décryptage ; et
    la lecture du contenu cible (750) du contenu de conditionnement en utilisant la clé de décryptage,
    caractérisé en ce que
    le contenu de conditionnement comprend un en-tête, l'en-tête comprend des informations d'identification pour identifier le contenu de conditionnement, des informations pour octroyer des priorités à la lecture du contenu pilote et des informations d'adresse pour obtenir une clé publique pour la lecture du contenu pilote.
  2. Procédé selon la revendication 1, dans lequel la lecture du contenu pilote reçu comprend :
    la recherche de la clé publique utilisée pour la lecture du contenu pilote ;
    l'extraction d'informations d'adresse pour obtenir la clé publique lorsque la clé publique n'existe pas ;
    l'obtention de la clé publique pour le contenu pilote par les informations d'adresse ; et
    la lecture du contenu pilote en utilisant la clé publique.
  3. Procédé selon la revendication 1, dans lequel la génération d'une clé de décryptage comprend l'obtention de chacune de la pluralité de clés partielles à partir de l'un respectif des blocs de données configurant le contenu pilote et d'un jalon respectif alloué à l'un respectif des blocs de données lors de la lecture du contenu pilote,
    dans lequel la pluralité de clés partielles sont obtenues de manière à correspondre à un nombre de blocs de données ou à un nombre de jalons.
  4. Procédé selon la revendication 3, dans lequel l'obtention d'une pluralité de clés partielles comprend :
    l'obtention d'une première clé partielle d'un premier bloc de données jusqu'à une nième clé partielle d'un nième bloc de données, et la clé de décryptage pour le contenu cible est générée de la première clé partielle à la nième clé partielle.
  5. Procédé selon la revendication 1, comprenant en outre :
    la détermination si la clé de décryptage générée par la pluralité de clés partielles est normale ;
    l'omission de la lecture du contenu cible lorsque la clé de décryptage n'est pas normale ; et
    la lecture du contenu cible en utilisant la clé de décryptage lorsque la clé de décryptage est normale.
  6. Procédé selon la revendication 5, comprenant en outre :
    le cumul d'un nombre de fois que le contenu pilote est lu lorsque la clé de décryptage est une clé de décryptage normale ;
    la détermination si des conditions de lecture sont remplies par la comparaison du nombre cumulé à des conditions de lecture obtenues à partir du contenu pilote ;
    la relecture du contenu cible en utilisant la clé de décryptage lorsque les conditions de lecture sont remplies ; et
    la mémorisation de la clé de décryptage en tant que clé de décryptage normale pour le contenu cible lorsque la lecture du contenu cible par la clé de décryptage est terminée, dans lequel les conditions de lecture comprennent un nombre de fois que la lecture du contenu pilote est normale.
  7. Procédé selon la revendication 6, comprenant en outre :
    la lecture du contenu cible en utilisant la clé de décryptage lorsque les conditions de lecture ne sont pas remplies ; et
    le rejet de la clé de décryptage utilisée pour la lecture du contenu cible lorsque la lecture du contenu cible par la clé de décryptage est terminée.
  8. Système pour fournir un service de contenu, le système comprenant :
    un serveur de conditionnement (200) configuré pour générer un contenu de conditionnement comprenant un contenu pilote (730) et un contenu cible (750), le contenu cible étant crypté en utilisant une clé de cryptage obtenue à partir du contenu pilote (730), et fournir le contenu de conditionnement généré à un terminal portable (300) ; et
    un terminal portable (300) configuré pour obtenir une clé de décryptage pour le contenu cible (750) par l'intermédiaire de la lecture du contenu pilote (730) du contenu de conditionnement, et lire le contenu cible du contenu de conditionnement en utilisant la clé de décryptage,
    caractérisé en ce que
    le contenu de conditionnement comprend en outre un en-tête, l'en-tête comprend des informations d'identification pour identifier le contenu de conditionnement, des informations pour octroyer des priorités à la lecture du contenu pilote et des informations d'adresse pour obtenir une clé publique pour la lecture du contenu pilote.
  9. Système selon la revendication 8, dans lequel le serveur de conditionnement (200) est configuré pour générer le contenu de conditionnement (700) selon l'un d'un procédé tout ou rien pour obtenir une clé de décryptage pour le contenu cible exigeant la lecture de l'intégralité du contenu cible et d'un procédé de seuil pour obtenir une clé de décryptage pour le contenu cible exigeant la lecture d'une partie du contenu cible, et le terminal portable (300) est configuré pour générer la clé de décryptage d'une manière qui correspond au procédé de génération du contenu de conditionnement par le serveur de conditionnement.
  10. Système selon la revendication 9, dans lequel le serveur de conditionnement (200) est configuré pour :
    réaliser un contenu d'annonce pour configurer le contenu de conditionnement en un nombre préréglé de blocs de données,
    allouer un jalon pour chaque bloc de données du contenu d'annonce, et
    générer une clé de cryptage du contenu cible en utilisant des clés partielles temporaires générées en fonction du nombre préréglé.
  11. Système selon la revendication 10, dans lequel le terminal portable est configuré pour :
    obtenir la clé publique du contenu pilote en utilisant des informations d'adresse pour obtenir la clé publique,
    lire le contenu pilote en utilisant d'abord la clé publique, et
    obtenir la clé de décryptage par l'intermédiaire du décryptage de chacun des blocs de données (b1 ... bn) du contenu pilote lors de la lecture du contenu pilote.
  12. Système selon la revendication 11, dans lequel le terminal portable est configuré pour :
    obtenir chacune des clés partielles temporaires (830) à partir de chacun des blocs de données (b1 ... bn) configurant le contenu pilote, et des jalons alloués (820) lors de la lecture du contenu pilote (730), et
    générer la clé de décryptage en utilisant les clés partielles temporaires (830) lorsque la lecture du contenu pilote est terminée.
  13. Système selon la revendication 11, dans lequel le serveur de conditionnement est configuré pour transmettre le contenu de conditionnement comprenant des informations d'authentification pour déterminer une validité de la clé de décryptage et des informations d'adresse pour télécharger le contenu pilote dans le contenu de conditionnement ; et
    le terminal portable est configuré pour :
    déterminer la validité de la clé de décryptage si la clé de décryptage est identique aux informations d'authentification, et
    télécharger à nouveau le contenu pilote en utilisant les informations d'adresse si la clé de décryptage n'est pas valide.
EP09177041.2A 2008-11-27 2009-11-25 Système et procédé pour fournir un service de contenu numérique Not-in-force EP2192717B1 (fr)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020080119010A KR101547554B1 (ko) 2008-11-27 2008-11-27 디지털 콘텐츠 서비스 제공 방법 및 시스템

Publications (3)

Publication Number Publication Date
EP2192717A2 EP2192717A2 (fr) 2010-06-02
EP2192717A3 EP2192717A3 (fr) 2013-10-02
EP2192717B1 true EP2192717B1 (fr) 2018-09-19

Family

ID=42012418

Family Applications (1)

Application Number Title Priority Date Filing Date
EP09177041.2A Not-in-force EP2192717B1 (fr) 2008-11-27 2009-11-25 Système et procédé pour fournir un service de contenu numérique

Country Status (5)

Country Link
US (1) US8619994B2 (fr)
EP (1) EP2192717B1 (fr)
JP (1) JP5608359B2 (fr)
KR (1) KR101547554B1 (fr)
CN (1) CN101901447B (fr)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10289809B1 (en) * 2010-05-17 2019-05-14 Western Digital Technologies, Inc. Transferring media files between users after encrypting with encryption key obtained from a digital rights management server
KR20120057728A (ko) * 2010-08-31 2012-06-07 삼성전자주식회사 멀티미디어 서비스 이용에 따른 광고 재생 방법 및 장치
KR20120092432A (ko) * 2011-02-11 2012-08-21 삼성전자주식회사 디지털 방송 시스템에서 컨텐츠 송수신 장치 및 방법
US8782392B1 (en) * 2011-04-11 2014-07-15 Google Inc. Privacy-protective data transfer and storage
CN102916810B (zh) * 2011-08-05 2015-03-11 中国移动通信集团公司 传感器认证方法、系统和装置
US20130042100A1 (en) * 2011-08-09 2013-02-14 Nokia Corporation Method and apparatus for forced playback in http streaming
CN103428530B (zh) * 2012-05-22 2017-02-08 华为技术有限公司 一种防止跳过广告的方法、系统及媒体播放客户端
KR20140130293A (ko) * 2013-04-30 2014-11-10 (주)잉카엔트웍스 Drm 컨텐츠의 사용 권한을 조정하는 단말 장치 및 방법
US20160132688A1 (en) * 2013-06-18 2016-05-12 Passtask, Llc Task Oriented Passwords
CN104618799B (zh) * 2014-02-10 2018-01-09 腾讯科技(北京)有限公司 视频播放方法及装置
US11032589B1 (en) * 2016-08-09 2021-06-08 Google Llc Methods, systems, and media for ensuring consumption of portions of media content
CN107197338B (zh) * 2017-05-05 2019-11-26 中广热点云科技有限公司 一种确保广告播放时长的方法
CN107613317A (zh) * 2017-09-08 2018-01-19 康佳集团股份有限公司 一种播放本地加密媒体的方法、存储介质及智能电视
CN110032831A (zh) * 2018-01-11 2019-07-19 上海有云信息技术有限公司 软件证书的生成方法、装置及系统
JP6985229B2 (ja) * 2018-09-13 2021-12-22 Kddi株式会社 通信ネットワーク、ユーザ装置及びプログラム
US11356425B2 (en) * 2018-11-30 2022-06-07 Paccar Inc Techniques for improving security of encrypted vehicle software updates

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6983371B1 (en) * 1998-10-22 2006-01-03 International Business Machines Corporation Super-distribution of protected digital content
DE10044051A1 (de) 2000-09-01 2002-03-14 Deutsche Telekom Ag Verfahren zur Werbefinanzierung von Multimedia-Inhalten
US20020170053A1 (en) * 2000-10-26 2002-11-14 General Instrument, Inc. ECM and EMM distribution for multimedia multicast content
KR100413682B1 (ko) 2001-03-26 2003-12-31 삼성전자주식회사 암호화된 데이터를 포함한 데이터의 전송 및 수신 제어 방법
JP2003078515A (ja) * 2001-09-05 2003-03-14 Nec Corp コンテンツ配信システム、復号装置、暗号化装置、復号プログラム、暗号化プログラム
JP2003208542A (ja) * 2002-01-15 2003-07-25 Ntt Data Corp コンテンツ配信システム、コンテンツ配信装置、コンテンツ受信装置及びコンピュータプログラム
JP4611606B2 (ja) * 2002-02-13 2011-01-12 富士通株式会社 データ運用方法
JP2004088619A (ja) * 2002-08-28 2004-03-18 Sony Corp 符号列暗号化方法、装置および暗号解除方法、装置および記録媒体
AU2004258523B2 (en) * 2003-07-07 2009-12-10 Irdeto B.V. Reprogrammable security for controlling piracy and enabling interactive content
US7389273B2 (en) * 2003-09-25 2008-06-17 Scott Andrew Irwin System and method for federated rights management
KR100761270B1 (ko) 2004-11-06 2007-09-28 엘지전자 주식회사 광고컨텐츠가 첨부된 디지털저작권관리 컨텐츠 처리 방법및 장치
US20070174362A1 (en) * 2006-01-18 2007-07-26 Duc Pham System and methods for secure digital data archiving and access auditing
CN100581100C (zh) 2006-07-25 2010-01-13 国际商业机器公司 防止跳过数字媒体流中特殊内容片段的回放的方法和系统
JP4256415B2 (ja) * 2006-09-04 2009-04-22 株式会社日立製作所 暗号化装置、復号装置、情報システム、暗号化方法、復号方法及びプログラム
DE102006044299B4 (de) * 2006-09-20 2014-11-13 Nokia Solutions And Networks Gmbh & Co. Kg Vorrichtung und Verfahren zur gesicherten Verteilung von Inhalten in einem Telekommunikationsnetzwerk
KR20080027040A (ko) 2006-09-22 2008-03-26 삼성전자주식회사 컨텐츠 공유를 위한 컨텐츠 생성 방법 및 그 장치
KR20080046515A (ko) 2006-11-22 2008-05-27 삼성전자주식회사 콘텐츠 파일의 암호화 및 복호화 방법
JP2008160520A (ja) * 2006-12-25 2008-07-10 Toshiba Corp データ送信装置、データ受信装置、およびデータ送信方法
JP2008236377A (ja) * 2007-03-20 2008-10-02 Sony Corp 鍵提供システム、鍵提供装置、端末装置、鍵提供方法、及び鍵生成方法
US9171569B2 (en) * 2007-04-27 2015-10-27 Google Technology Holdings LLC Method and apparatus for assisting with content key changes
US8868464B2 (en) * 2008-02-07 2014-10-21 Google Inc. Preventing unauthorized modification or skipping of viewing of advertisements within content
ES2326949B1 (es) * 2008-03-18 2010-07-14 Clarity Systems, S.L. Procedimiento utilizado por un servidor de streaming para realizar una transmision de un fichero multimedia en una red de datos.

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
None *

Also Published As

Publication number Publication date
US20100128878A1 (en) 2010-05-27
KR20100060425A (ko) 2010-06-07
EP2192717A2 (fr) 2010-06-02
US8619994B2 (en) 2013-12-31
EP2192717A3 (fr) 2013-10-02
JP2010129096A (ja) 2010-06-10
CN101901447A (zh) 2010-12-01
JP5608359B2 (ja) 2014-10-15
CN101901447B (zh) 2015-08-26
KR101547554B1 (ko) 2015-08-26

Similar Documents

Publication Publication Date Title
EP2192717B1 (fr) Système et procédé pour fournir un service de contenu numérique
US11366878B2 (en) Method and apparatus for delivering encoded content
KR101593569B1 (ko) 콘텐츠 오브젝트 구성 방법 및 시스템
US8359392B2 (en) System and method for securely communicating on-demand content from closed network to dedicated devices, and for compiling content usage data in closed network securely communicating content to dedicated devices
US7325139B2 (en) Information processing device, method, and program
CN1327373C (zh) 保护和管理数字式内容的方法和使用该方法的系统
JP4101249B2 (ja) コンテンツ保護システム等におけるコンテンツ等のアクセスメータリング
JP4611606B2 (ja) データ運用方法
US8417966B1 (en) System and method for measuring and reporting consumption of rights-protected media content
US20050111663A1 (en) System, method, and service for delivering enhanced multimedia content on physical media
JP3993385B2 (ja) コンテンツ配信システム、著作権保護システム及びコンテンツ受信端末
JP2008500589A (ja) 変化する識別子を用いる安全な通信およびリアル・タイムでの透かし挿入
CN103620611A (zh) 基于硬件的信任根内的基于元数据的动态实时广告插入的方法和设备
JP3695992B2 (ja) 放送受信装置及びコンテンツ利用制御方法
WO2001061911A1 (fr) Systeme de commerce de donnees
CN105049941B (zh) 一种多媒体文件的处理方法及装置
US8949155B2 (en) Protecting privacy of personally identifying information when delivering targeted assets
EP2102779A1 (fr) Procédé de détermination du prix d'enregistrements super distribués
US20030188150A1 (en) System and method for media authentication
KR101413064B1 (ko) 휴대단말의 콘텐츠 권리객체 획득방법 및 장치
JP2001274785A (ja) コンテンツ情報復号化方法、コンテンツ情報復号化装置
JP2004048557A (ja) コンテンツ配信装置、コンテンツ配信方法、コンテンツ配信プログラムおよび記録媒体
KR20070076108A (ko) 스트리밍 콘텐츠 패키저
JP2002312243A (ja) 情報処理装置および方法、記録媒体、並びにプログラム
CN103297397A (zh) 数字信息发送和接收方法、装置以及分发系统

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

AX Request for extension of the european patent

Extension state: AL BA RS

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: SAMSUNG ELECTRONICS CO., LTD.

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

AK Designated contracting states

Kind code of ref document: A3

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

AX Request for extension of the european patent

Extension state: AL BA RS

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 29/06 20060101ALI20130823BHEP

Ipc: H04L 9/08 20060101AFI20130823BHEP

Ipc: H04N 7/16 20110101ALI20130823BHEP

Ipc: G06F 21/00 20130101ALI20130823BHEP

17P Request for examination filed

Effective date: 20140327

RBV Designated contracting states (corrected)

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

17Q First examination report despatched

Effective date: 20171020

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

RIC1 Information provided on ipc code assigned before grant

Ipc: H04N 21/6334 20110101ALI20180322BHEP

Ipc: H04N 21/41 20110101ALI20180322BHEP

Ipc: H04N 21/266 20110101ALI20180322BHEP

Ipc: H04N 21/4784 20110101ALI20180322BHEP

Ipc: H04N 21/478 20110101ALI20180322BHEP

Ipc: H04N 21/81 20110101ALI20180322BHEP

Ipc: H04N 21/4405 20110101ALI20180322BHEP

Ipc: H04N 21/472 20110101ALI20180322BHEP

Ipc: H04N 7/16 20110101ALI20180322BHEP

Ipc: H04N 21/254 20110101ALI20180322BHEP

Ipc: H04N 21/2347 20110101ALI20180322BHEP

Ipc: H04N 21/258 20110101ALI20180322BHEP

Ipc: H04N 21/4627 20110101ALI20180322BHEP

Ipc: H04L 29/06 20060101ALI20180322BHEP

Ipc: G06F 21/10 20130101ALI20180322BHEP

Ipc: H04N 21/8355 20110101ALI20180322BHEP

Ipc: H04L 9/08 20060101AFI20180322BHEP

INTG Intention to grant announced

Effective date: 20180411

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602009054567

Country of ref document: DE

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1044513

Country of ref document: AT

Kind code of ref document: T

Effective date: 20181015

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: NL

Ref legal event code: FP

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181220

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181219

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181219

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180919

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180919

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180919

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180919

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180919

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1044513

Country of ref document: AT

Kind code of ref document: T

Effective date: 20180919

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180919

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180919

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190119

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180919

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180919

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180919

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180919

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180919

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180919

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190119

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180919

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602009054567

Country of ref document: DE

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180919

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20181125

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180919

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20181130

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

26N No opposition filed

Effective date: 20190620

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20181130

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20181130

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180919

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20181125

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20181130

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20181130

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20181125

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180919

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180919

Ref country code: MK

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20180919

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20091125

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: NL

Payment date: 20201008

Year of fee payment: 12

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20201012

Year of fee payment: 12

Ref country code: DE

Payment date: 20201006

Year of fee payment: 12

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 602009054567

Country of ref document: DE

REG Reference to a national code

Ref country code: NL

Ref legal event code: MM

Effective date: 20211201

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20211125

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NL

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20211201

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20211125

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220601